CVE-2023-3217

CVSS Score of 10 (low)

Details

Published Jun 13, 2023
Updated: Jan 31, 2024
CWE ID 416

Summary

CVE-2023-3217 is a vulnerability that affects Google Chrome versions prior to 114.0.5735.133. It is classified as a "Use After Free" vulnerability in the WebXR component, which could allow a remote attacker to exploit heap corruption by using a crafted HTML page. The severity of this vulnerability is rated as High by Chromium security. To remediate this vulnerability, users should update their Google Chrome browser to version 114.0.5735.133 or later. The potential danger of this vulnerability lies in its ability to allow remote attackers to execute arbitrary code on affected systems, potentially leading to unauthorized access and data compromise within organizations using the vulnerable Chrome versions.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3217 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions